Red Hat 8852 Published by

A new update is available for Red Hat Enterprise Linux. Here the announcement:



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ---------------------------------------------------------------------
Red Hat Security Advisory

Synopsis: Low: netpbm security update
Advisory ID: RHSA-2005:743-01
Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-743.html
Issue date: 2005-08-22
Updated on: 2005-08-22
Product: Red Hat Enterprise Linux
CVE Names: CAN-2005-2471
- ---------------------------------------------------------------------

1. Summary:

Updated netpbm packages that fix a security issue are now available.

This update has been rated as having low security impact by the Red Hat
Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64
Red Hat Linux Advanced Workstation 2.1 - ia64
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

The netpbm package contains a library of functions that support
programs for handling various graphics file formats, including .pbm
(portable bitmaps), .pgm (portable graymaps), .pnm (portable anymaps),
.ppm (portable pixmaps) and others.

A bug was found in the way netpbm converts PostScript files into PBM, PGM
or PPM files. An attacker could create a carefully crafted PostScript file
in such a way that it could execute arbitrary commands when the
file is processed by a victim using pstopnm. The Common Vulnerabilities
and Exposures project assigned the name CAN-2005-2471 to this issue.

All users of netpbm should upgrade to the updated packages, which
contain a backported patch to resolve this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via Red Hat Network. To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

165354 - CAN-2005-2471 netpbm should use the -dSAFER option when calling Ghostscript


6. RPMs required:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/netpbm-9.24-9.AS21.4.src.rpm
811dca197324094d79f4242325b08609 netpbm-9.24-9.AS21.4.src.rpm

i386:
ac0b56e01dd861b14e4510a793c9ea8e netpbm-9.24-9.AS21.4.i386.rpm
b7d87039c032a6dbf6b7831d18e7a103 netpbm-devel-9.24-9.AS21.4.i386.rpm
9befb02310e527a72767c80e21e47eda netpbm-progs-9.24-9.AS21.4.i386.rpm

ia64:
8286f19e1a7d5ad225c4ca1515d3bbbf netpbm-9.24-9.AS21.4.ia64.rpm
20d1855ff0ecb091485c02d495433239 netpbm-devel-9.24-9.AS21.4.ia64.rpm
00d36b5c9a0aa343e0cb26ca578490e5 netpbm-progs-9.24-9.AS21.4.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/netpbm-9.24-9.AS21.4.src.rpm
811dca197324094d79f4242325b08609 netpbm-9.24-9.AS21.4.src.rpm

ia64:
8286f19e1a7d5ad225c4ca1515d3bbbf netpbm-9.24-9.AS21.4.ia64.rpm
20d1855ff0ecb091485c02d495433239 netpbm-devel-9.24-9.AS21.4.ia64.rpm
00d36b5c9a0aa343e0cb26ca578490e5 netpbm-progs-9.24-9.AS21.4.ia64.rpm

Red Hat Enterprise Linux ES version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/netpbm-9.24-9.AS21.4.src.rpm
811dca197324094d79f4242325b08609 netpbm-9.24-9.AS21.4.src.rpm

i386:
ac0b56e01dd861b14e4510a793c9ea8e netpbm-9.24-9.AS21.4.i386.rpm
b7d87039c032a6dbf6b7831d18e7a103 netpbm-devel-9.24-9.AS21.4.i386.rpm
9befb02310e527a72767c80e21e47eda netpbm-progs-9.24-9.AS21.4.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/netpbm-9.24-9.AS21.4.src.rpm
811dca197324094d79f4242325b08609 netpbm-9.24-9.AS21.4.src.rpm

i386:
ac0b56e01dd861b14e4510a793c9ea8e netpbm-9.24-9.AS21.4.i386.rpm
b7d87039c032a6dbf6b7831d18e7a103 netpbm-devel-9.24-9.AS21.4.i386.rpm
9befb02310e527a72767c80e21e47eda netpbm-progs-9.24-9.AS21.4.i386.rpm

Red Hat Enterprise Linux AS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/netpbm-9.24-11.30.2.src.rpm
0cbc57173d4c67641b1cd4c6d554d7d5 netpbm-9.24-11.30.2.src.rpm

i386:
54e4b9b1f3148d653642b0207bb95a05 netpbm-9.24-11.30.2.i386.rpm
e00bf44ef1264face9d30f1f3ea447f0 netpbm-devel-9.24-11.30.2.i386.rpm
577fbbf1e292e68e33673505db2f27b8 netpbm-progs-9.24-11.30.2.i386.rpm

ia64:
54e4b9b1f3148d653642b0207bb95a05 netpbm-9.24-11.30.2.i386.rpm
8c62264a5d040d869228ef07c356d511 netpbm-9.24-11.30.2.ia64.rpm
70717ab0600b1f0d9fddb7c3ce55a726 netpbm-devel-9.24-11.30.2.ia64.rpm
0cb39d2f07227be71af3e90ac228ac5d netpbm-progs-9.24-11.30.2.ia64.rpm

ppc:
8810fb53342e7c9b54777dd15157980d netpbm-9.24-11.30.2.ppc.rpm
c8a377dcabf4cb2700b5d2921b0f36d6 netpbm-9.24-11.30.2.ppc64.rpm
d5abadde29b8ffcb4dc4ce33ba51e160 netpbm-devel-9.24-11.30.2.ppc.rpm
cdca8f666ca2f2e6e6d73173cc078cda netpbm-progs-9.24-11.30.2.ppc.rpm

s390:
ae7c0c83795b2f9d919d632ecbec98e4 netpbm-9.24-11.30.2.s390.rpm
4f77dc9899e24faa336881dc90f049f4 netpbm-devel-9.24-11.30.2.s390.rpm
f6949ce9913ee9c6b4ae5c1282d45ec8 netpbm-progs-9.24-11.30.2.s390.rpm

s390x:
ae7c0c83795b2f9d919d632ecbec98e4 netpbm-9.24-11.30.2.s390.rpm
42f272052b23f14c4593d59613110e4f netpbm-9.24-11.30.2.s390x.rpm
f192270764af4be44d9040e8ee0960fc netpbm-devel-9.24-11.30.2.s390x.rpm
cba3eb031401a348108e762b26a558d7 netpbm-progs-9.24-11.30.2.s390x.rpm

x86_64:
54e4b9b1f3148d653642b0207bb95a05 netpbm-9.24-11.30.2.i386.rpm
aeeb5e951717021ee5c3e0bcc25106f4 netpbm-9.24-11.30.2.x86_64.rpm
077468df7b231dfc7940c683d8c0d61c netpbm-devel-9.24-11.30.2.x86_64.rpm
895c4f320449d7458705b79262f8566c netpbm-progs-9.24-11.30.2.x86_64.rpm

Red Hat Desktop version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/netpbm-9.24-11.30.2.src.rpm
0cbc57173d4c67641b1cd4c6d554d7d5 netpbm-9.24-11.30.2.src.rpm

i386:
54e4b9b1f3148d653642b0207bb95a05 netpbm-9.24-11.30.2.i386.rpm
e00bf44ef1264face9d30f1f3ea447f0 netpbm-devel-9.24-11.30.2.i386.rpm
577fbbf1e292e68e33673505db2f27b8 netpbm-progs-9.24-11.30.2.i386.rpm

x86_64:
54e4b9b1f3148d653642b0207bb95a05 netpbm-9.24-11.30.2.i386.rpm
aeeb5e951717021ee5c3e0bcc25106f4 netpbm-9.24-11.30.2.x86_64.rpm
077468df7b231dfc7940c683d8c0d61c netpbm-devel-9.24-11.30.2.x86_64.rpm
895c4f320449d7458705b79262f8566c netpbm-progs-9.24-11.30.2.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/netpbm-9.24-11.30.2.src.rpm
0cbc57173d4c67641b1cd4c6d554d7d5 netpbm-9.24-11.30.2.src.rpm

i386:
54e4b9b1f3148d653642b0207bb95a05 netpbm-9.24-11.30.2.i386.rpm
e00bf44ef1264face9d30f1f3ea447f0 netpbm-devel-9.24-11.30.2.i386.rpm
577fbbf1e292e68e33673505db2f27b8 netpbm-progs-9.24-11.30.2.i386.rpm

ia64:
54e4b9b1f3148d653642b0207bb95a05 netpbm-9.24-11.30.2.i386.rpm
8c62264a5d040d869228ef07c356d511 netpbm-9.24-11.30.2.ia64.rpm
70717ab0600b1f0d9fddb7c3ce55a726 netpbm-devel-9.24-11.30.2.ia64.rpm
0cb39d2f07227be71af3e90ac228ac5d netpbm-progs-9.24-11.30.2.ia64.rpm

x86_64:
54e4b9b1f3148d653642b0207bb95a05 netpbm-9.24-11.30.2.i386.rpm
aeeb5e951717021ee5c3e0bcc25106f4 netpbm-9.24-11.30.2.x86_64.rpm
077468df7b231dfc7940c683d8c0d61c netpbm-devel-9.24-11.30.2.x86_64.rpm
895c4f320449d7458705b79262f8566c netpbm-progs-9.24-11.30.2.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/netpbm-9.24-11.30.2.src.rpm
0cbc57173d4c67641b1cd4c6d554d7d5 netpbm-9.24-11.30.2.src.rpm

i386:
54e4b9b1f3148d653642b0207bb95a05 netpbm-9.24-11.30.2.i386.rpm
e00bf44ef1264face9d30f1f3ea447f0 netpbm-devel-9.24-11.30.2.i386.rpm
577fbbf1e292e68e33673505db2f27b8 netpbm-progs-9.24-11.30.2.i386.rpm

ia64:
54e4b9b1f3148d653642b0207bb95a05 netpbm-9.24-11.30.2.i386.rpm
8c62264a5d040d869228ef07c356d511 netpbm-9.24-11.30.2.ia64.rpm
70717ab0600b1f0d9fddb7c3ce55a726 netpbm-devel-9.24-11.30.2.ia64.rpm
0cb39d2f07227be71af3e90ac228ac5d netpbm-progs-9.24-11.30.2.ia64.rpm

x86_64:
54e4b9b1f3148d653642b0207bb95a05 netpbm-9.24-11.30.2.i386.rpm
aeeb5e951717021ee5c3e0bcc25106f4 netpbm-9.24-11.30.2.x86_64.rpm
077468df7b231dfc7940c683d8c0d61c netpbm-devel-9.24-11.30.2.x86_64.rpm
895c4f320449d7458705b79262f8566c netpbm-progs-9.24-11.30.2.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/netpbm-10.25-2.EL4.1.src.rpm
869e0f21cfd0377739445c391731eedd netpbm-10.25-2.EL4.1.src.rpm

i386:
4c9721788faee4772a53714354ddeeaf netpbm-10.25-2.EL4.1.i386.rpm
1dbb7efb0c0263385155d384d4391b98 netpbm-devel-10.25-2.EL4.1.i386.rpm
171ac58a455d11573617987a1d1491b5 netpbm-progs-10.25-2.EL4.1.i386.rpm

ia64:
4c9721788faee4772a53714354ddeeaf netpbm-10.25-2.EL4.1.i386.rpm
880f3a657940bc52db851023867a0352 netpbm-10.25-2.EL4.1.ia64.rpm
71a8155fef4920eb70a810731fc5f692 netpbm-devel-10.25-2.EL4.1.ia64.rpm
d37c2f791950d4956a628ecbb8747615 netpbm-progs-10.25-2.EL4.1.ia64.rpm

ppc:
cc0188a8ccbddfda6740ac2022e8863f netpbm-10.25-2.EL4.1.ppc.rpm
b058426aed7fac9f713733f457744538 netpbm-10.25-2.EL4.1.ppc64.rpm
8a540650f6c8902973b3e8df86a8b154 netpbm-devel-10.25-2.EL4.1.ppc.rpm
b8cc6b71ad253855729e181bc5efecdc netpbm-progs-10.25-2.EL4.1.ppc.rpm

s390:
19f7fa268d1030ed163ee10c578bd915 netpbm-10.25-2.EL4.1.s390.rpm
6ffe8964ea0ddd43ebd3ae1ce7710c89 netpbm-devel-10.25-2.EL4.1.s390.rpm
ca7ec7adb7519cde1ea22407e412bf04 netpbm-progs-10.25-2.EL4.1.s390.rpm

s390x:
19f7fa268d1030ed163ee10c578bd915 netpbm-10.25-2.EL4.1.s390.rpm
146544c0a2ad3b1dce15cfe1957d98cf netpbm-10.25-2.EL4.1.s390x.rpm
744c222b67dbb77f83d60ba9fc45e9eb netpbm-devel-10.25-2.EL4.1.s390x.rpm
a7d0e17a1693d02734ffebc4d00496bb netpbm-progs-10.25-2.EL4.1.s390x.rpm

x86_64:
4c9721788faee4772a53714354ddeeaf netpbm-10.25-2.EL4.1.i386.rpm
79ab9dcf0c19661719ef8d19d778aea0 netpbm-10.25-2.EL4.1.x86_64.rpm
cddf4e0c5e2bbcac02002376e7830ae8 netpbm-devel-10.25-2.EL4.1.x86_64.rpm
1de2e67ae51b427005999b2ad413c5d6 netpbm-progs-10.25-2.EL4.1.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/netpbm-10.25-2.EL4.1.src.rpm
869e0f21cfd0377739445c391731eedd netpbm-10.25-2.EL4.1.src.rpm

i386:
4c9721788faee4772a53714354ddeeaf netpbm-10.25-2.EL4.1.i386.rpm
1dbb7efb0c0263385155d384d4391b98 netpbm-devel-10.25-2.EL4.1.i386.rpm
171ac58a455d11573617987a1d1491b5 netpbm-progs-10.25-2.EL4.1.i386.rpm

x86_64:
4c9721788faee4772a53714354ddeeaf netpbm-10.25-2.EL4.1.i386.rpm
79ab9dcf0c19661719ef8d19d778aea0 netpbm-10.25-2.EL4.1.x86_64.rpm
cddf4e0c5e2bbcac02002376e7830ae8 netpbm-devel-10.25-2.EL4.1.x86_64.rpm
1de2e67ae51b427005999b2ad413c5d6 netpbm-progs-10.25-2.EL4.1.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/netpbm-10.25-2.EL4.1.src.rpm
869e0f21cfd0377739445c391731eedd netpbm-10.25-2.EL4.1.src.rpm

i386:
4c9721788faee4772a53714354ddeeaf netpbm-10.25-2.EL4.1.i386.rpm
1dbb7efb0c0263385155d384d4391b98 netpbm-devel-10.25-2.EL4.1.i386.rpm
171ac58a455d11573617987a1d1491b5 netpbm-progs-10.25-2.EL4.1.i386.rpm

ia64:
4c9721788faee4772a53714354ddeeaf netpbm-10.25-2.EL4.1.i386.rpm
880f3a657940bc52db851023867a0352 netpbm-10.25-2.EL4.1.ia64.rpm
71a8155fef4920eb70a810731fc5f692 netpbm-devel-10.25-2.EL4.1.ia64.rpm
d37c2f791950d4956a628ecbb8747615 netpbm-progs-10.25-2.EL4.1.ia64.rpm

x86_64:
4c9721788faee4772a53714354ddeeaf netpbm-10.25-2.EL4.1.i386.rpm
79ab9dcf0c19661719ef8d19d778aea0 netpbm-10.25-2.EL4.1.x86_64.rpm
cddf4e0c5e2bbcac02002376e7830ae8 netpbm-devel-10.25-2.EL4.1.x86_64.rpm
1de2e67ae51b427005999b2ad413c5d6 netpbm-progs-10.25-2.EL4.1.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/netpbm-10.25-2.EL4.1.src.rpm
869e0f21cfd0377739445c391731eedd netpbm-10.25-2.EL4.1.src.rpm

i386:
4c9721788faee4772a53714354ddeeaf netpbm-10.25-2.EL4.1.i386.rpm
1dbb7efb0c0263385155d384d4391b98 netpbm-devel-10.25-2.EL4.1.i386.rpm
171ac58a455d11573617987a1d1491b5 netpbm-progs-10.25-2.EL4.1.i386.rpm

ia64:
4c9721788faee4772a53714354ddeeaf netpbm-10.25-2.EL4.1.i386.rpm
880f3a657940bc52db851023867a0352 netpbm-10.25-2.EL4.1.ia64.rpm
71a8155fef4920eb70a810731fc5f692 netpbm-devel-10.25-2.EL4.1.ia64.rpm
d37c2f791950d4956a628ecbb8747615 netpbm-progs-10.25-2.EL4.1.ia64.rpm

x86_64:
4c9721788faee4772a53714354ddeeaf netpbm-10.25-2.EL4.1.i386.rpm
79ab9dcf0c19661719ef8d19d778aea0 netpbm-10.25-2.EL4.1.x86_64.rpm
cddf4e0c5e2bbcac02002376e7830ae8 netpbm-devel-10.25-2.EL4.1.x86_64.rpm
1de2e67ae51b427005999b2ad413c5d6 netpbm-progs-10.25-2.EL4.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://bugs.debian.org/cgi-bin/bugreport.cgi?bug19757
http://cve.mitre.org/cgi-bin/cvename.cgi?nameÊN-2005-2471

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2005 Red Hat, Inc.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQFDCd5JXlSAg2UNWIIRAsQfAJ9z6t0YOvu74lYoGq+Guok8aJBLsQCfRJvk
S/v3VzWuL2OSlctXOqkJEtc=
=wy6K
-----END PGP SIGNATURE-----